similar to: populating select boxes, view or controller?

Displaying 20 results from an estimated 8000 matches similar to: "populating select boxes, view or controller?"

2002 Nov 01
0
[LLVMdev] totally lost
shouldn't the malloc() be something like malloc(sizeof(int)*size)? You're allocating 5 bytes, which is probably not the size of an int in llvm (it's definitely not the size of an int in sparc), and later you're trying to access c[1], which starts at byte 4 but is out of bounds. On Fri, 1 Nov 2002, Xiaodong Li wrote: > Dear LLVM: > > I wrote a small testcase and I can
2002 Aug 25
1
"busy hang" on e2fsck (on a ext3 partition)
(There really doesn't seem to be a dedicated e2fsprogs list, so this was the next-best place I could find. I don't place much faith in the sourceforge forums..) The filesystem in question is a 480 gig ext3 partition, on a hardware RAID5 controller. It's approximately 90% full, with something like 115K files. Kernel 2.4.20-pre4, on a Duron 900. As I type this, e2fsck has used up
2003 Aug 07
1
I'm confused about W2K rpcclient "getdriver" response
Hi, I'm trying to query a W2K PDC for printer driver information in order to install those same drivers on a SAMBA 2.2.7 server. I executed an enumdrivers ms-rpc call to get the list of drivers, but the getdriver command fails for all but a couple of the drivers. I've included a representative instance below: > cmd = getdriver "HP LaserJet 4050 Series PCL" > Error
2004 Feb 16
0
Problems with trust account passowrds ???
Hi, I'm getting near a thousand error messages a day on only one of my two samba servers that both participate in the same domain: [2004/02/16 09:17:52, 0] rpc_client/cli_trust.c:change_trust_account_password(248) 2004/02/16 09:17:52 : change_trust_account_password: Failed to change password for domain ITS. The server getting the errors is version 2.2.7a-security-rollup-fix running on
1998 Jun 25
0
Samba 1.9.18p2 --> 1.9.18p8 on Solaris 2.6 breaks browsing ????
I upgraded from Samba 1.9.18p2 to Samba 1.9.18p8 on Solaris 2.6 and now browsing does not work for WIN95 (haven't tried NT), nor does Network Neighborhood even show the server. The builds for p2 and p8 are standard, the only difference in the user changeable portion of the makefile being the location of the man page directory. I am using the same smb.conf file for both versions, and the
2001 Sep 25
0
Intermittent port forwarding problems openssh 2.9.2p and up
Hi all, I'm now using openssh 2.9.9p1 (after having the same problem with 2.9.2p), currently on two redhat Linux 6.2 machines and I am getting some intermittent port forwarding problems. To provide some background, the two machines sit on separate networks and talk through a firewall. I am trying to get an application to talk through the ssh connection to a remote machine. ie ssh -N
2006 Jan 12
1
managing unix services remotely from mmc on windows
Hello List! May I humbly submit my apologies if this has been done to death already and if so, please consider this a feature request for a *searchable* mailing list archive ;) I'm loving the idea of being able to use one of my windows servers to start and stop the *nix services via the computer management console. Makes life easier for the less *nix savvy members of my team. I've
2007 Jul 30
1
Performance problem with utime() on Solaris 8
To all: While updating our Samba installation from 2.2.5 to 3.0.25b, I found that Samba's performance was severely degraded. A 1 gig test file with random text in it would take about 2:15 to copy using the old 2.2.5 smbd, but the same file would take 5-6 minutes to copy with a freshly compiled version. I ran truss on smbd while the file copy was taking place, and found that the utime()
1999 Dec 11
2
How do I set up trust relationships in SAMBA
Be nice -- I'm a SAMBA newbie, but at least I've got the O'Reilly book!! We want to use a SAMBA server to provide user accounts for a print charge-back system in our public student labs. Since this amounts to several thousand accounts which are already managed and current on our e-mail server, we don't want to try to replicate them and keep them synchronized on the NT PDC. For a
2006 Nov 07
4
gnbd vs drbd
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Up until now, I have been using drbd for file custers with great success. Yes, it is a PITA, and sometimes you can get annoying sincronization issues (mostly on lab situations). Now I have been considering giving gnbd (with cs/gfs) a try. Do any of you ever crossed this path ? Any comparisons or comments ? TIA, - -- Rodrigo Barbosa "Quid
2006 Aug 19
2
CentOS vs. Nokia Phones
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I have been trying to access my Nokia 6230 using a DKU-2 data cable from CentOS, with some weird results. Interesting thing is that I have VMWare installed on this machine and, if I install the Nokia Suite inside it, it can access the phone without problems. So all hardware related parts are working. Anyway, kernel load the cdc_acm module, and gives
2011 Oct 27
2
[LLVMdev] Resolving sizeof's; target triples; type optimizations
Thanks for the answers. > See http://llvm.org/docs/FAQ.html#platformindependent . If you're > dealing with C code, it isn't too hard to add a new target to clang; > send an email to cfe-dev if you need help with that. The "target > datalayout" information is purely a hint to the optimizers. My experience this far has been mainly with using llvm-gcc and llvmc,
2012 Aug 29
0
[LLVMdev] Correct usage of isysroot argument
I'm do looking for the features the isysroot gives. I have "/myownheaders/usr/include" and "/myownheaders/usr/local/include" folders (they contain the actual header files). Again, the strange that gcc seem to be working with it. In the mean time I've found this (http://lists.cs.uiuc.edu/pipermail/llvmbugs/2011-December/021136.html), isn't it related? > From:
2004 Nov 23
0
upgrading print server from 2.2.8a to 3.0.8
Hello. I'm having a bit of trouble with my upgrade. I installed 3.0.8 over a copy of the 2.2.8a directory, and when I went to start it up, got errors about accessing the secrets.tdb. I was able to use tdbdump to access it and created one in the new format using tdbtool, but then it's also unable to access other old-format tdb files, most notably ntdrivers and ntprinters. The only
2004 Nov 24
1
upgrading print server from 2.2.8a to 3.0.8 - more info
Here's what I sent yesterday, more info follows: > Hello. I'm having a bit of trouble with my upgrade. I installed 3.0.8 > over a copy of the 2.2.8a directory, and when I went to start it up, got > errors about accessing the secrets.tdb. I was able to use tdbdump to > access it and created one in the new format using tdbtool, but then it's > also unable to access
2016 Dec 16
0
Job Ad. CEA Grenoble, France. Research Engineer Position
research engineer, 3 years, CEA, Grenoble, France Computer Science/Electrical Engineering Contact: Damien Couroussé (damien.courousse at cea.fr) A 3-year research engineer position is available at CEA Grenoble. The topic is related to cybersecurity in mobile applications. Further details and requirements are as follows: We are inviting application for a research engineer position at CEA
2007 Aug 03
1
D-Link DFE-580TX
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Has anyone here had any experience with D-Link's quad-port ethernet NIC, model DFE-580TX ? The people from Mikrotik says it can cause systemwide lockup, but from what I have been reading around, this board seem to work ok. This is the only quad-port NIC I have found with a reasonable price, so I'm seriously considering using it. Comments ?
2007 Jun 18
0
Red Hat Linux gets top government security rating
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 In case you have been living in an underground security cave lately. (For the lazy ones, this was RHEL 5). http://www.computerworld.com.au/index.php/id;306842912;fp;4194304;fpid;1;pf;1 http://www.niap-ccevs.org/cc%2Dscheme/st/?vid=10125 - -- Rodrigo Barbosa "Quid quid Latine dictum sit, altum viditur" "Be excellent to each other
2007 May 17
0
Hotplug on CentOS 5
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 As some of you might have noticed, CentOS 5 doesn't ship with hotplug (linux-hotplug.sourceforge.net). Things get handled directly by HAL, as far as I can tell. This is ok as long as you are using gnome/kde. However, on a TUI box, or when you are running another WM (I use IceWM here), you can't count o HAL. Actually, HAL (as shipped on CentOS
2007 Apr 14
1
CentOS 5 & Beryl
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 For those interested, the beryl packages from Fedora-Extras (FC6) will install cleanly and run perfectly on CentOS 5. For it running here on a Duron 1600, 512MB RAM and GForce 4 MX440. Snappy as it gets. Best regards, - -- Rodrigo Barbosa "Quid quid Latine dictum sit, altum viditur" "Be excellent to each other ..." - Bill &